Auto-Update: 2024-05-07T14:00:42.453599+00:00

This commit is contained in:
cad-safe-bot 2024-05-07 14:03:33 +00:00
parent a7e105a72a
commit e557a991c5
79 changed files with 1299 additions and 235 deletions

View File

@ -2,12 +2,12 @@
"id": "CVE-2022-31474",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-03-13T14:15:12.507",
"lastModified": "2023-03-16T20:05:48.920",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-07T13:15:47.487",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Directory Traversal vulnerability in iThemes BackupBuddy plugin 8.5.8.0 - 8.7.4.1 versions."
"value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in iThemes BackupBuddy allows Path Traversal.This issue affects BackupBuddy: from 8.5.8.0 through 8.7.4.1.\n\n"
}
],
"metrics": {

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-31234",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-05-07T13:15:47.703",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in Tilda Publishing.This issue affects Tilda Publishing: from n/a through 0.3.23.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/tilda-publishing/wordpress-tilda-publishing-plugin-0-3-20-broken-access-control-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-33548",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-06T21:15:48.197",
"lastModified": "2024-05-06T21:15:48.197",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Cross Site Scripting (XSS) vulnerability in ASUS RT-AC51U with firmware versions up to and including 3.0.0.4.380.8591 allows attackers to run arbitrary code via the WPA Pre-Shared Key field."
},
{
"lang": "es",
"value": "Vulnerabilidad de Cross Site Scripting (XSS) en ASUS RT-AC51U con versiones de firmware hasta 3.0.0.4.380.8591 incluida permite a atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s del campo WPA Pre-Shared Key."
}
],
"metrics": {},

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-40533",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-05-01T16:15:06.590",
"lastModified": "2024-05-01T19:50:25.633",
"lastModified": "2024-05-07T12:15:09.223",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/05/07/1",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1902",
"source": "talos-cna@cisco.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-49606",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-05-01T16:15:07.257",
"lastModified": "2024-05-01T19:50:25.633",
"lastModified": "2024-05-07T12:15:09.413",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/05/07/1",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1889",
"source": "talos-cna@cisco.com"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6810",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-05-07T10:15:06.913",
"lastModified": "2024-05-07T10:15:06.913",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-7240",
"sourceIdentifier": "security@opentext.com",
"published": "2024-05-07T13:15:47.973",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "\u00a0An improper authorization level has been detected in the login panel. It may lead to\nunauthenticated Server Side Request Forgery and allows to perform open services\nenumeration. Server makes query to provided server (Server IP/DNS field) and is\ntriggering connection to arbitrary address.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@opentext.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@opentext.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://www.netiq.com/documentation/identity-console/identity_console1720000_releasenotes/data/identity_console1720000_releasenotes.html",
"source": "security@opentext.com"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-1695",
"sourceIdentifier": "hp-security-alert@hp.com",
"published": "2024-05-06T21:15:48.260",
"lastModified": "2024-05-06T21:15:48.260",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A potential security vulnerability has been identified in the HP Application Enabling Software Driver for certain HP PC products, which might allow escalation of privilege. HP is releasing software updates to mitigate this potential vulnerability."
},
{
"lang": "es",
"value": "Se ha identificado una posible vulnerabilidad de seguridad en el controlador de software de habilitaci\u00f3n de aplicaciones de HP para ciertos productos de PC HP, que podr\u00eda permitir una escalada de privilegios. HP est\u00e1 lanzando actualizaciones de software para mitigar esta posible vulnerabilidad."
}
],
"metrics": {},

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20821",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-05-07T05:15:48.790",
"lastModified": "2024-05-07T05:15:48.790",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20855",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-05-07T05:15:48.997",
"lastModified": "2024-05-07T05:15:48.997",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20856",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-05-07T05:15:49.160",
"lastModified": "2024-05-07T05:15:49.160",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20857",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-05-07T05:15:49.323",
"lastModified": "2024-05-07T05:15:49.323",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20858",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-05-07T05:15:49.477",
"lastModified": "2024-05-07T05:15:49.477",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20859",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-05-07T05:15:49.627",
"lastModified": "2024-05-07T05:15:49.627",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20860",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-05-07T05:15:49.773",
"lastModified": "2024-05-07T05:15:49.773",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20861",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-05-07T05:15:49.930",
"lastModified": "2024-05-07T05:15:49.930",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20862",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-05-07T05:15:50.103",
"lastModified": "2024-05-07T05:15:50.103",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20863",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-05-07T05:15:50.313",
"lastModified": "2024-05-07T05:15:50.313",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20864",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-05-07T05:15:50.503",
"lastModified": "2024-05-07T05:15:50.503",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20865",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-05-07T05:15:50.653",
"lastModified": "2024-05-07T05:15:50.653",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20866",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-05-07T05:15:50.807",
"lastModified": "2024-05-07T05:15:50.807",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20867",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-05-07T05:15:50.960",
"lastModified": "2024-05-07T05:15:50.960",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20868",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-05-07T05:15:51.117",
"lastModified": "2024-05-07T05:15:51.117",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20869",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-05-07T05:15:51.270",
"lastModified": "2024-05-07T05:15:51.270",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20870",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-05-07T05:15:51.420",
"lastModified": "2024-05-07T05:15:51.420",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20871",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-05-07T05:15:51.573",
"lastModified": "2024-05-07T05:15:51.573",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20872",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-05-07T05:15:51.733",
"lastModified": "2024-05-07T05:15:51.733",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-22472",
"sourceIdentifier": "product-security@silabs.com",
"published": "2024-05-07T06:15:07.410",
"lastModified": "2024-05-07T06:15:07.410",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23808",
"sourceIdentifier": "scy@openharmony.io",
"published": "2024-05-07T07:15:48.243",
"lastModified": "2024-05-07T07:15:48.243",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-27217",
"sourceIdentifier": "scy@openharmony.io",
"published": "2024-05-07T07:15:48.660",
"lastModified": "2024-05-07T07:15:48.660",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-28725",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-06T21:15:48.317",
"lastModified": "2024-05-06T21:15:48.317",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Cross Site Scripting (XSS) vulnerability in YzmCMS 7.0 allows attackers to run arbitrary code via Ads Management, Carousel Management, and System Settings."
},
{
"lang": "es",
"value": "La vulnerabilidad de cross site scripting (XSS) en YzmCMS 7.0 permite a los atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de la administraci\u00f3n de anuncios, la administraci\u00f3n de carrusel y la configuraci\u00f3n del sistema."
}
],
"metrics": {},

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-29941",
"sourceIdentifier": "56c94bcb-ac34-4d7f-b660-d297a6b7ff82",
"published": "2024-05-06T23:15:06.527",
"lastModified": "2024-05-06T23:15:06.527",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-2913",
"sourceIdentifier": "security@huntr.dev",
"published": "2024-05-07T00:15:08.590",
"lastModified": "2024-05-07T00:15:08.590",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-30973",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-06T22:15:08.687",
"lastModified": "2024-05-06T22:15:08.687",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,50 +2,14 @@
"id": "CVE-2024-3093",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-04-09T19:15:39.390",
"lastModified": "2024-04-10T13:23:38.787",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-05-07T13:15:48.260",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": "The Font Farsi plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including 1.6.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled."
},
{
"lang": "es",
"value": "El complemento Font Farsi para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s de la configuraci\u00f3n de administrador en todas las versiones hasta la 1.6.6 incluida debido a una sanitizaci\u00f3n de entrada y un escape de salida insuficientes. Esto hace posible que atacantes autenticados, con permisos de nivel de administrador y superiores, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada. Esto solo afecta a las instalaciones multisitio y a las instalaciones en las que se ha deshabilitado unfiltered_html."
"value": "Rejected reason: ** DUPLICATE ** Accidental request. Please use CVE-2024-1752 instead."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.3,
"impactScore": 2.7
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/7c87fcd2-6ffd-4285-bbf5-36efea70b620/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2ec96107-ae41-4886-8a46-5a2d6dd62aae?source=cve",
"source": "security@wordfence.com"
}
]
"metrics": {},
"references": []
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-31078",
"sourceIdentifier": "scy@openharmony.io",
"published": "2024-05-07T07:15:48.943",
"lastModified": "2024-05-07T07:15:48.943",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-31225",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-05-01T07:15:38.977",
"lastModified": "2024-05-01T13:01:51.263",
"lastModified": "2024-05-07T12:15:09.507",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/05/07/3",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/RIOT-OS/RIOT/blob/master/sys/net/application_layer/cord/lc/cord_lc.c#L218",
"source": "security-advisories@github.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-32017",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-05-01T07:15:39.280",
"lastModified": "2024-05-01T13:01:51.263",
"lastModified": "2024-05-07T12:15:09.593",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/05/07/3",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/RIOT-OS/RIOT/blob/master/sys/net/application_layer/gcoap/dns.c#L319-L325",
"source": "security-advisories@github.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-32018",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-05-01T07:15:39.590",
"lastModified": "2024-05-01T13:01:51.263",
"lastModified": "2024-05-07T12:15:09.667",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/05/07/3",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/RIOT-OS/RIOT/blob/master/pkg/nimble/scanlist/nimble_scanlist.c#L74-L87",
"source": "security-advisories@github.com"

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-33117",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-06T20:15:10.890",
"lastModified": "2024-05-06T20:15:10.890",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "crmeb_java v1.3.4 was discovered to contain a Server-Side Request Forgery (SSRF) via the mergeList method in class com.zbkj.front.pub.ImageMergeController."
},
{
"lang": "es",
"value": "Se descubri\u00f3 que crmeb_java v1.3.4 conten\u00eda Server-Side Request Forgery (SSRF) a trav\u00e9s del m\u00e9todo mergeList en la clase com.zbkj.front.pub.ImageMergeController."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-33118",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-06T20:15:10.950",
"lastModified": "2024-05-06T20:15:10.950",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "LuckyFrameWeb v3.5.2 was discovered to contain an arbitrary read vulnerability via the fileDownload method in class com.luckyframe.project.common.CommonController."
},
{
"lang": "es",
"value": "Se descubri\u00f3 que LuckyFrameWeb v3.5.2 contiene una vulnerabilidad de lectura arbitraria a trav\u00e9s del m\u00e9todo fileDownload en la clase com.luckyframe.project.common.CommonController."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-33121",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-06T20:15:11.000",
"lastModified": "2024-05-06T20:15:11.000",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Roothub v2.6 was discovered to contain a SQL injection vulnerability via the 's' parameter in the search() function."
},
{
"lang": "es",
"value": "Se descubri\u00f3 que Roothub v2.6 conten\u00eda una vulnerabilidad de inyecci\u00f3n SQL a trav\u00e9s del par\u00e1metro 's' en la funci\u00f3n de b\u00fasqueda()."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-33570",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-05-06T20:15:11.053",
"lastModified": "2024-05-06T20:15:11.053",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in Wpmet Metform Elementor Contact Form Builder.This issue affects Metform Elementor Contact Form Builder: from n/a through 3.8.3.\n\n"
},
{
"lang": "es",
"value": "Vulnerabilidad de autorizaci\u00f3n faltante en Wpmet Metform Elementor Contact Form Builder. Este problema afecta a Metform Elementor Contact Form Builder: desde n/a hasta 3.8.3."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-33576",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-05-06T20:15:11.240",
"lastModified": "2024-05-06T20:15:11.240",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in Ollybach WPPizza.This issue affects WPPizza: from n/a through 3.18.10.\n\n"
},
{
"lang": "es",
"value": "Vulnerabilidad de autorizaci\u00f3n faltante en Ollybach WPPizza. Este problema afecta a WPPizza: desde n/a hasta 3.18.10."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-33599",
"sourceIdentifier": "3ff69d7a-14f2-4f67-a097-88dee7810d18",
"published": "2024-05-06T20:15:11.437",
"lastModified": "2024-05-06T20:15:11.437",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "nscd: Stack-based buffer overflow in netgroup cache\n\nIf the Name Service Cache Daemon's (nscd) fixed size cache is exhausted\nby client requests then a subsequent client request for netgroup data\nmay result in a stack-based buffer overflow. This flaw was introduced\nin glibc 2.15 when the cache was added to nscd.\n\nThis vulnerability is only present in the nscd binary.\n"
},
{
"lang": "es",
"value": "nscd: desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria en la cach\u00e9 de netgroup Si la cach\u00e9 de tama\u00f1o fijo del daemon de cach\u00e9 del servicio de nombres (nscd) se agota debido a las solicitudes de los clientes, una solicitud posterior del cliente de datos de netgroup puede provocar un desbordamiento del b\u00fafer basado en la pila. Esta falla se introdujo en glibc 2.15 cuando se agreg\u00f3 el cach\u00e9 a nscd. Esta vulnerabilidad s\u00f3lo est\u00e1 presente en el binario nscd."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-33600",
"sourceIdentifier": "3ff69d7a-14f2-4f67-a097-88dee7810d18",
"published": "2024-05-06T20:15:11.523",
"lastModified": "2024-05-06T20:15:11.523",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "nscd: Null pointer crashes after notfound response\n\nIf the Name Service Cache Daemon's (nscd) cache fails to add a not-found\nnetgroup response to the cache, the client request can result in a null\npointer dereference. This flaw was introduced in glibc 2.15 when the\ncache was added to nscd.\n\nThis vulnerability is only present in the nscd binary.\n\n"
},
{
"lang": "es",
"value": "nscd: el puntero nulo falla despu\u00e9s de una respuesta no encontrada Si el cach\u00e9 del daemon de cach\u00e9 del servicio de nombres (nscd) no logra agregar una respuesta de grupo de red no encontrado al cach\u00e9, la solicitud del cliente puede resultar en una desreferencia del puntero nulo. Esta falla se introdujo en glibc 2.15 cuando se agreg\u00f3 el cach\u00e9 a nscd. Esta vulnerabilidad s\u00f3lo est\u00e1 presente en el binario nscd."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-33601",
"sourceIdentifier": "3ff69d7a-14f2-4f67-a097-88dee7810d18",
"published": "2024-05-06T20:15:11.603",
"lastModified": "2024-05-06T20:15:11.603",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "nscd: netgroup cache may terminate daemon on memory allocation failure\n\nThe Name Service Cache Daemon's (nscd) netgroup cache uses xmalloc or\nxrealloc and these functions may terminate the process due to a memory\nallocation failure resulting in a denial of service to the clients. The\nflaw was introduced in glibc 2.15 when the cache was added to nscd.\n\nThis vulnerability is only present in the nscd binary.\n\n"
},
{
"lang": "es",
"value": "nscd: la cach\u00e9 de netgroup puede terminar el daemon ante una falla en la asignaci\u00f3n de memoria La cach\u00e9 de netgroup del daemon de cach\u00e9 del servicio de nombres (nscd) usa xmalloc o xrealloc y estas funciones pueden terminar el proceso debido a una falla en la asignaci\u00f3n de memoria que resulta en una denegaci\u00f3n de servicio a los clientes. La falla se introdujo en glibc 2.15 cuando se agreg\u00f3 el cach\u00e9 a nscd. Esta vulnerabilidad s\u00f3lo est\u00e1 presente en el binario nscd."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-33602",
"sourceIdentifier": "3ff69d7a-14f2-4f67-a097-88dee7810d18",
"published": "2024-05-06T20:15:11.680",
"lastModified": "2024-05-06T20:15:11.680",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "nscd: netgroup cache assumes NSS callback uses in-buffer strings\n\nThe Name Service Cache Daemon's (nscd) netgroup cache can corrupt memory\nwhen the NSS callback does not store all strings in the provided buffer.\nThe flaw was introduced in glibc 2.15 when the cache was added to nscd.\n\nThis vulnerability is only present in the nscd binary.\n\n"
},
{
"lang": "es",
"value": "nscd: la cach\u00e9 de netgroup supone que la devoluci\u00f3n de llamada de NSS utiliza cadenas en el b\u00fafer La cach\u00e9 de netgroup del daemon de cach\u00e9 del servicio de nombres (nscd) puede da\u00f1ar la memoria cuando la devoluci\u00f3n de llamada de NSS no almacena todas las cadenas en el b\u00fafer proporcionado. La falla se introdujo en glibc 2.15 cuando se agreg\u00f3 el cach\u00e9 a nscd. Esta vulnerabilidad s\u00f3lo est\u00e1 presente en el binario nscd."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-33907",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-05-06T20:15:11.760",
"lastModified": "2024-05-06T20:15:11.760",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in Michael Nelson Print My Blog.This issue affects Print My Blog: from n/a through 3.26.2.\n\n"
},
{
"lang": "es",
"value": "Vulnerabilidad de falta de autorizaci\u00f3n en Michael Nelson Print My Blog. Este problema afecta a Print My Blog: desde n/a hasta 3.26.2."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-33908",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-05-06T20:15:11.953",
"lastModified": "2024-05-06T20:15:11.953",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in Themesgrove WidgetKit.This issue affects WidgetKit: from n/a through 2.5.0.\n\n"
},
{
"lang": "es",
"value": "Vulnerabilidad de autorizaci\u00f3n faltante en Themesgrove WidgetKit. Este problema afecta a WidgetKit: desde n/a hasta 2.5.0."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-34413",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-05-06T21:15:48.443",
"lastModified": "2024-05-06T21:15:48.443",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in SliceWP allows Stored XSS.This issue affects SliceWP: from n/a through 1.1.10.\n\n"
},
{
"lang": "es",
"value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en SliceWP permite almacenar XSS. Este problema afecta a SliceWP: desde n/a hasta 1.1.10."
}
],
"metrics": {

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-34455",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-03T19:15:07.950",
"lastModified": "2024-05-06T20:15:12.150",
"lastModified": "2024-05-07T12:15:09.747",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -24,6 +24,10 @@
"url": "http://www.openwall.com/lists/oss-security/2024/05/06/4",
"source": "cve@mitre.org"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/05/07/4",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/buildroot/buildroot/commit/0b2967e15800421efbdfe3a7a6061cf6bd84134d",
"source": "cve@mitre.org"

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-34532",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-06T21:15:48.637",
"lastModified": "2024-05-06T21:15:48.637",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A SQL injection vulnerability in Yvan Dotet PostgreSQL Query Deluxe module (aka query_deluxe) 17.x before 17.0.0.4 allows a remote attacker to gain privileges via the query parameter to models/querydeluxe.py:QueryDeluxe::get_result_from_query."
},
{
"lang": "es",
"value": "Una vulnerabilidad de inyecci\u00f3n SQL en el m\u00f3dulo Yvan Dotet PostgreSQL Query Deluxe (tambi\u00e9n conocido como query_deluxe) 17.x anterior a 17.0.0.4 permite a un atacante remoto obtener privilegios a trav\u00e9s del par\u00e1metro de consulta para models/querydeluxe.py:QueryDeluxe::get_result_from_query."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-34533",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-06T21:15:48.687",
"lastModified": "2024-05-06T21:15:48.687",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A SQL injection vulnerability in ZI PT Solusi Usaha Mudah Analytic Data Query module (aka izi_data) 11.0 through 17.x before 17.0.3 allows a remote attacker to gain privileges via a query to IZITools::query_check, IZITools::query_fetch, or IZITools::query_execute."
},
{
"lang": "es",
"value": "Una vulnerabilidad de inyecci\u00f3n SQL en el m\u00f3dulo ZI PT Solusi Usaha Mudah Analytic Data Query (tambi\u00e9n conocido como izi_data) 11.0 a 17.x anterior a 17.0.3 permite a un atacante remoto obtener privilegios a trav\u00e9s de una consulta a IZITools::query_check, IZITools::query_fetch o IZITools. ::query_execute."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-34534",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-06T21:15:48.737",
"lastModified": "2024-05-06T21:15:48.737",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A SQL injection vulnerability in Cybrosys Techno Solutions Text Commander module (aka text_commander) 16.0 through 16.0.1 allows a remote attacker to gain privileges via the data parameter to models/ir_model.py:IrModel::chech_model."
},
{
"lang": "es",
"value": "Una vulnerabilidad de inyecci\u00f3n SQL en el m\u00f3dulo Text Commander de Cybrosys Techno Solutions (tambi\u00e9n conocido como text_commander) 16.0 a 16.0.1 permite a un atacante remoto obtener privilegios a trav\u00e9s del par\u00e1metro de datos para models/ir_model.py:IrModel::chech_model."
}
],
"metrics": {},

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3628",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-05-07T06:15:08.997",
"lastModified": "2024-05-07T06:15:08.997",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3757",
"sourceIdentifier": "scy@openharmony.io",
"published": "2024-05-07T07:15:49.223",
"lastModified": "2024-05-07T07:15:49.223",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3758",
"sourceIdentifier": "scy@openharmony.io",
"published": "2024-05-07T07:15:49.497",
"lastModified": "2024-05-07T07:15:49.497",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3759",
"sourceIdentifier": "scy@openharmony.io",
"published": "2024-05-07T07:15:50.023",
"lastModified": "2024-05-07T07:15:50.023",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-4186",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-05-07T06:15:09.380",
"lastModified": "2024-05-07T06:15:09.380",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-4345",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-05-07T09:15:38.840",
"lastModified": "2024-05-07T09:15:38.840",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-4346",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-05-07T09:15:39.027",
"lastModified": "2024-05-07T09:15:39.027",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,71 @@
{
"id": "CVE-2024-4536",
"sourceIdentifier": "emo@eclipse.org",
"published": "2024-05-07T13:15:48.513",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In Eclipse Dataspace Components from version 0.2.1 to 0.6.2, in the EDC Connector component ( https://github.com/eclipse-edc/Connector ), an attacker might obtain OAuth2 client secrets from the vault.\n\nIn Eclipse Dataspace Components from version 0.2.1 to 0.6.2, we have identified a security vulnerability in the EDC Connector component ( https://github.com/eclipse-edc/Connector ) regarding the OAuth2-protected data sink feature. When using a custom, OAuth2-protected data sink, the OAuth2-specific data address properties are resolved by the provider data plane. Problematically, the consumer-provided clientSecretKey, which indicates the OAuth2 client secret to retrieve from a secrets vault, is resolved in the context of the provider's vault, not the consumer. This secret's value is then sent to the tokenUrl, also consumer-controlled, as part of an OAuth2 client credentials grant. The returned access token is then sent as a bearer token to the data sink URL.\n\nThis feature is now disabled entirely, because not all code paths necessary for a successful realization were fully implemented.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "emo@eclipse.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:L/A:L",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.0,
"impactScore": 5.3
}
]
},
"weaknesses": [
{
"source": "emo@eclipse.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-201"
},
{
"lang": "en",
"value": "CWE-522"
}
]
}
],
"references": [
{
"url": "https://github.com/eclipse-edc/Connector/commit/a4e6018d2c0457fba6f672fafa6c590513c45d1b",
"source": "emo@eclipse.org"
},
{
"url": "https://github.com/eclipse-edc/Connector/releases/tag/v0.6.3",
"source": "emo@eclipse.org"
},
{
"url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/22",
"source": "emo@eclipse.org"
},
{
"url": "https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/198",
"source": "emo@eclipse.org"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-4537",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-05-07T12:15:09.833",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "IDOR vulnerability in Janto Ticketing Software affecting version 4.3r10. This vulnerability could allow a remote user to obtain the download URL of another user to obtain the purchased ticket."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "cve-coordination@incibe.es",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-639"
}
]
}
],
"references": [
{
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-janto-ticketing-software",
"source": "cve-coordination@incibe.es"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-4538",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-05-07T12:15:10.030",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "IDOR vulnerability in Janto Ticketing Software affecting version 4.3r10. This vulnerability could allow a remote user to obtain a user's event ticket by creating a specific request with the ticket reference ID, leading to the exposure of sensitive user data."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "cve-coordination@incibe.es",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-639"
}
]
}
],
"references": [
{
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-janto-ticketing-software",
"source": "cve-coordination@incibe.es"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-4568",
"sourceIdentifier": "xpdf@xpdfreader.com",
"published": "2024-05-06T20:15:12.203",
"lastModified": "2024-05-06T20:15:12.203",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In Xpdf 4.05 (and earlier), a PDF object loop in the PDF resources leads to infinite recursion and a stack overflow."
},
{
"lang": "es",
"value": "En Xpdf 4.05 (y versiones anteriores), un bucle de objeto PDF en los recursos PDF provoca una recursividad infinita y un desbordamiento de pila."
}
],
"metrics": {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-4582",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-05-07T11:15:49.827",
"lastModified": "2024-05-07T11:15:49.827",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-4583",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-05-07T11:15:50.217",
"lastModified": "2024-05-07T11:15:50.217",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-4584",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-05-07T12:15:10.223",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as problematic, has been found in Faraday GM8181 and GM828x up to 20240429. Affected by this issue is some unknown functionality of the file /command_port.ini. The manipulation leads to information disclosure. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-263306 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://netsecfish.notion.site/Information-Disclosure-in-Faraday-Technology-Grain-Media-GM828x-GM8181-DVR-via-Unauthenticated-Acc-3d184791c8d7405ba9d6a49e7a5bd918?pvs=4",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.263306",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.263306",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.324404",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-4585",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-05-07T12:15:10.457",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as problematic, was found in DedeCMS 5.7. This affects an unknown part of the file /src/dede/member_type.php. The manipulation leads to cross-site request forgery. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-263307. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 5.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://github.com/Hckwzh/cms/blob/main/16.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.263307",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.263307",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.324953",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-4586",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-05-07T13:15:48.770",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in DedeCMS 5.7 and classified as problematic. This vulnerability affects unknown code of the file /src/dede/shops_delivery.php. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263308. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 5.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://github.com/Hckwzh/cms/blob/main/17.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.263308",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.263308",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.324954",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-4587",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-05-07T13:15:49.043",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in DedeCMS 5.7 and classified as problematic. This issue affects some unknown processing of the file /src/dede/tpl.php. The manipulation leads to cross-site request forgery. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263309 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 5.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://github.com/Hckwzh/cms/blob/main/18.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.263309",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.263309",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.324955",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-4588",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-05-07T13:15:49.323",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in DedeCMS 5.7. It has been classified as problematic. Affected is an unknown function of the file /src/dede/mytag_add.php. The manipulation leads to cross-site request forgery. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-263310 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 5.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://github.com/Hckwzh/cms/blob/main/19.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.263310",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.263310",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.324956",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-4589",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-05-07T13:15:49.603",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in DedeCMS 5.7. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /src/dede/mytag_edit.php. The manipulation leads to cross-site request forgery. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-263311. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 5.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://github.com/Hckwzh/cms/blob/main/20.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.263311",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.263311",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.324957",
"source": "cna@vuldb.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-4599",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-05-07T11:15:50.447",
"lastModified": "2024-05-07T11:15:50.447",
"vulnStatus": "Received",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-4600",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-05-07T12:15:10.683",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery vulnerability in Socomec Net Vision, version 7.20. This vulnerability could allow an attacker to trick registered users into performing critical actions, such as adding and updating accounts, due to lack of proper sanitisation of the \u2018set_param.cgi\u2019 file."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "cve-coordination@incibe.es",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso-sci/multiple-vulnerabilities-socomec-net-vision",
"source": "cve-coordination@incibe.es"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-4601",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-05-07T12:15:10.880",
"lastModified": "2024-05-07T13:39:32.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An incorrect authentication vulnerability has been found in Socomec Net Vision affecting version 7.20. This vulnerability allows an attacker to perform a brute force attack on the application and recover a valid session, because the application uses a five-digit integer value."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.4,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "cve-coordination@incibe.es",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
}
],
"references": [
{
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso-sci/multiple-vulnerabilities-socomec-net-vision",
"source": "cve-coordination@incibe.es"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-05-07T12:00:37.780697+00:00
2024-05-07T14:00:42.453599+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-05-07T11:15:50.447000+00:00
2024-05-07T13:39:32.710000+00:00
```
### Last Data Feed Release
@ -33,23 +33,57 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
248829
248842
```
### CVEs added in the last Commit
Recently added CVEs: `4`
Recently added CVEs: `13`
- [CVE-2023-6810](CVE-2023/CVE-2023-68xx/CVE-2023-6810.json) (`2024-05-07T10:15:06.913`)
- [CVE-2024-4582](CVE-2024/CVE-2024-45xx/CVE-2024-4582.json) (`2024-05-07T11:15:49.827`)
- [CVE-2024-4583](CVE-2024/CVE-2024-45xx/CVE-2024-4583.json) (`2024-05-07T11:15:50.217`)
- [CVE-2024-4599](CVE-2024/CVE-2024-45xx/CVE-2024-4599.json) (`2024-05-07T11:15:50.447`)
- [CVE-2023-31234](CVE-2023/CVE-2023-312xx/CVE-2023-31234.json) (`2024-05-07T13:15:47.703`)
- [CVE-2023-7240](CVE-2023/CVE-2023-72xx/CVE-2023-7240.json) (`2024-05-07T13:15:47.973`)
- [CVE-2024-4536](CVE-2024/CVE-2024-45xx/CVE-2024-4536.json) (`2024-05-07T13:15:48.513`)
- [CVE-2024-4537](CVE-2024/CVE-2024-45xx/CVE-2024-4537.json) (`2024-05-07T12:15:09.833`)
- [CVE-2024-4538](CVE-2024/CVE-2024-45xx/CVE-2024-4538.json) (`2024-05-07T12:15:10.030`)
- [CVE-2024-4584](CVE-2024/CVE-2024-45xx/CVE-2024-4584.json) (`2024-05-07T12:15:10.223`)
- [CVE-2024-4585](CVE-2024/CVE-2024-45xx/CVE-2024-4585.json) (`2024-05-07T12:15:10.457`)
- [CVE-2024-4586](CVE-2024/CVE-2024-45xx/CVE-2024-4586.json) (`2024-05-07T13:15:48.770`)
- [CVE-2024-4587](CVE-2024/CVE-2024-45xx/CVE-2024-4587.json) (`2024-05-07T13:15:49.043`)
- [CVE-2024-4588](CVE-2024/CVE-2024-45xx/CVE-2024-4588.json) (`2024-05-07T13:15:49.323`)
- [CVE-2024-4589](CVE-2024/CVE-2024-45xx/CVE-2024-4589.json) (`2024-05-07T13:15:49.603`)
- [CVE-2024-4600](CVE-2024/CVE-2024-46xx/CVE-2024-4600.json) (`2024-05-07T12:15:10.683`)
- [CVE-2024-4601](CVE-2024/CVE-2024-46xx/CVE-2024-4601.json) (`2024-05-07T12:15:10.880`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `64`
- [CVE-2024-33121](CVE-2024/CVE-2024-331xx/CVE-2024-33121.json) (`2024-05-07T13:39:32.710`)
- [CVE-2024-33570](CVE-2024/CVE-2024-335xx/CVE-2024-33570.json) (`2024-05-07T13:39:32.710`)
- [CVE-2024-33576](CVE-2024/CVE-2024-335xx/CVE-2024-33576.json) (`2024-05-07T13:39:32.710`)
- [CVE-2024-33599](CVE-2024/CVE-2024-335xx/CVE-2024-33599.json) (`2024-05-07T13:39:32.710`)
- [CVE-2024-33600](CVE-2024/CVE-2024-336xx/CVE-2024-33600.json) (`2024-05-07T13:39:32.710`)
- [CVE-2024-33601](CVE-2024/CVE-2024-336xx/CVE-2024-33601.json) (`2024-05-07T13:39:32.710`)
- [CVE-2024-33602](CVE-2024/CVE-2024-336xx/CVE-2024-33602.json) (`2024-05-07T13:39:32.710`)
- [CVE-2024-33907](CVE-2024/CVE-2024-339xx/CVE-2024-33907.json) (`2024-05-07T13:39:32.710`)
- [CVE-2024-33908](CVE-2024/CVE-2024-339xx/CVE-2024-33908.json) (`2024-05-07T13:39:32.710`)
- [CVE-2024-34413](CVE-2024/CVE-2024-344xx/CVE-2024-34413.json) (`2024-05-07T13:39:32.710`)
- [CVE-2024-34455](CVE-2024/CVE-2024-344xx/CVE-2024-34455.json) (`2024-05-07T12:15:09.747`)
- [CVE-2024-34532](CVE-2024/CVE-2024-345xx/CVE-2024-34532.json) (`2024-05-07T13:39:32.710`)
- [CVE-2024-34533](CVE-2024/CVE-2024-345xx/CVE-2024-34533.json) (`2024-05-07T13:39:32.710`)
- [CVE-2024-34534](CVE-2024/CVE-2024-345xx/CVE-2024-34534.json) (`2024-05-07T13:39:32.710`)
- [CVE-2024-3628](CVE-2024/CVE-2024-36xx/CVE-2024-3628.json) (`2024-05-07T13:39:32.710`)
- [CVE-2024-3757](CVE-2024/CVE-2024-37xx/CVE-2024-3757.json) (`2024-05-07T13:39:32.710`)
- [CVE-2024-3758](CVE-2024/CVE-2024-37xx/CVE-2024-3758.json) (`2024-05-07T13:39:32.710`)
- [CVE-2024-3759](CVE-2024/CVE-2024-37xx/CVE-2024-3759.json) (`2024-05-07T13:39:32.710`)
- [CVE-2024-4186](CVE-2024/CVE-2024-41xx/CVE-2024-4186.json) (`2024-05-07T13:39:32.710`)
- [CVE-2024-4345](CVE-2024/CVE-2024-43xx/CVE-2024-4345.json) (`2024-05-07T13:39:32.710`)
- [CVE-2024-4346](CVE-2024/CVE-2024-43xx/CVE-2024-4346.json) (`2024-05-07T13:39:32.710`)
- [CVE-2024-4568](CVE-2024/CVE-2024-45xx/CVE-2024-4568.json) (`2024-05-07T13:39:32.710`)
- [CVE-2024-4582](CVE-2024/CVE-2024-45xx/CVE-2024-4582.json) (`2024-05-07T13:39:32.710`)
- [CVE-2024-4583](CVE-2024/CVE-2024-45xx/CVE-2024-4583.json) (`2024-05-07T13:39:32.710`)
- [CVE-2024-4599](CVE-2024/CVE-2024-45xx/CVE-2024-4599.json) (`2024-05-07T13:39:32.710`)
## Download and Usage

View File

@ -198730,7 +198730,7 @@ CVE-2022-31470,0,0,da45f0e101cb2279831f150221f5784badae5d441cb3a004dc43144c822c0
CVE-2022-31471,0,0,ec0f29e37f8bf7a7a4901e6f51a0bfcb59e247202b8f2c932e9f086fbccb6fc7,2022-08-01T18:56:10.177000
CVE-2022-31472,0,0,863139ca51f69847a77d3516f865fe25e5a3ccd3b751fae7dfb8778e1ed81720,2022-07-15T12:15:39.223000
CVE-2022-31473,0,0,86e3b13263322637f9043580feb349c6d5db1633c10ea86051ab6ef1536dcfae,2022-08-10T23:36:48.057000
CVE-2022-31474,0,0,3e179e791fac8deab17f1701a92f4834a9b06a440f1836560a4eca9b34cc0f38,2023-03-16T20:05:48.920000
CVE-2022-31474,0,1,74556ae60f2fd8f1574485741a8cfaab9b61960ee159dda03943e917f843c20d,2024-05-07T13:15:47.487000
CVE-2022-31475,0,0,e690085c41613d4ce17469aedbb7b65689dafac4d30f059a25e001de2f358f35,2023-08-08T14:22:24.967000
CVE-2022-31476,0,0,e6c9b8e5799a477d2dec8c05c08d08c41827d098f4af05443057a2b31ebba970,2023-08-08T14:22:24.967000
CVE-2022-31477,0,0,572033cd11684fb1665bdc7cb1dcdf68ce62fb9b581c38a5d573e2a7f40763c0,2023-11-07T03:47:38.243000
@ -222592,6 +222592,7 @@ CVE-2023-31230,0,0,7a5840326515617fab0ae808406bf516580abd72a8a54ce94870139ef1479
CVE-2023-31231,0,0,84eac62e69db002070ef9020c293211cc624ba9bc7a273bdf4db2f223bf8f24c,2023-12-27T20:21:21.870000
CVE-2023-31232,0,0,c132c95f482830077369b28ecac65713932b48f2431a73dcb51e25bc5de386e0,2023-08-23T18:43:09.977000
CVE-2023-31233,0,0,032470d9319b440030f236a9bd932092e68d1bcdc2018aa1aae3b8627b30f2d0,2023-05-25T16:32:35.533000
CVE-2023-31234,1,1,5e523c524d8d4321fb027bf552c6c148624a365f5eb6fcb3db2e6018f561a9c5,2024-05-07T13:39:32.710000
CVE-2023-31235,0,0,449d00ce42470559fda6cd5f557249d2289786d9db988dc445b4da4a785efa82,2023-11-15T17:48:46.407000
CVE-2023-31236,0,0,3de36842f0d7d5af4c90d2f96438510ce2e5a8a378c75f2fff6ae2017a069265,2023-06-16T03:56:37.700000
CVE-2023-31237,0,0,9ea6c992a70fd536fccf2aee3eb9b83ec35046868686b6313e07dabea52154ab,2024-01-05T16:10:09.050000
@ -224333,7 +224334,7 @@ CVE-2023-33538,0,0,0b4fd8c21e2d660710ef2a7384987739ad3eb61f96e16b9227f955ca26346
CVE-2023-3354,0,0,862bc4cd5fd3240c4a7eadd35341de2f97dd88cae29299dc7d0f3119dc347a60,2024-03-11T18:15:15.843000
CVE-2023-33544,0,0,9e6d80f78e40db4298dd7cf1f4fe3f60783706a7c64a6d079cdc96127578517b,2023-06-08T02:30:24.810000
CVE-2023-33546,0,0,c7cd3293781e050d42bca7ee17f22f78ebf4dc4807edba198e17d1897dc51b18,2024-04-11T01:20:24.653000
CVE-2023-33548,0,0,0559cbcf12e2fbde47e11343b97302c4bd1b436df592c0bf834ece2a5370e96a,2024-05-06T21:15:48.197000
CVE-2023-33548,0,1,44627278eb508a5a82511345258b3240cf0a47600d8f8c09bc15697ac9c4f796,2024-05-07T13:39:32.710000
CVE-2023-3355,0,0,bf8f2e2213ab9d0315acf02bb3acbefe7d8167091f2a1af8149753c8e02648d3,2023-11-07T04:18:35.013000
CVE-2023-33551,0,0,43bfe49239080e93b99a41c0e71f0baa51c737526b7eac3f50eee5e70315af9d,2023-11-07T04:14:58.203000
CVE-2023-33552,0,0,1dd212c6d94471b31455682339ae3b585755fb6501372079e291a0d6cd792f31,2023-11-07T04:14:59.210000
@ -229455,7 +229456,7 @@ CVE-2023-4053,0,0,9787b30a0ef7d7cf973a583af17f7d010dcb2bb33d0c223bb76d4a1c297415
CVE-2023-40530,0,0,21cacd9fb10ef624626a204e9c8129f4ca480d965c3773bc34cf254a0cabcffe,2023-08-31T16:29:12.807000
CVE-2023-40531,0,0,11c7b73527e42cdd3db8f2c1d2b037aff1fdef1beab5f14aad46252f86ee7a63,2023-09-11T13:42:39.903000
CVE-2023-40532,0,0,db222b38a4f974689b91eda1581b15889aa08c13350a30489ae75d231e0a63eb,2023-09-28T14:18:03.137000
CVE-2023-40533,0,0,531db66f79bb0cbd1fc9c8246a0267e7e54be85f22a01ebe5fa83bf2ec1dd379,2024-05-01T19:50:25.633000
CVE-2023-40533,0,1,74604f18c8cfae49610e4c74aacfdc127bf675bb31b57a4da42d1902026402bb,2024-05-07T12:15:09.223000
CVE-2023-40534,0,0,b373d4682c6281ff566b9bd7e2d50ff0a4a1ad35bb4fad887d43e035a0a0f7c2,2023-10-19T16:08:42.063000
CVE-2023-40535,0,0,65c755be28ea6f1cd3238d546e4572d48154f16f53855d7a36a0bf39f6134420,2023-09-08T18:49:20.803000
CVE-2023-40537,0,0,916c6a425f514cfd905244cc37fbdc6e4f0f4c6dc191df586bff22adece1466b,2023-10-19T16:43:11.323000
@ -235578,7 +235579,7 @@ CVE-2023-49598,0,0,f21311a5870d33c6d00267bfb1edabf32c3f3d36935aaf458c13cbd552a1d
CVE-2023-49599,0,0,26bc9ca331158350ffd55dbb3e19c0f5df4aa8eba07f3e59287b262d3f247262,2024-01-17T15:14:39.320000
CVE-2023-4960,0,0,ead2f6df7dc3ef62ad43e7bf5719f8fc950bb797ad00a312f90d4c48e90fdf03,2024-01-17T21:53:01.497000
CVE-2023-49602,0,0,b819540c46961cc462137affd730f87426ab2599914f382da5da66c46bfa6156,2024-03-04T13:58:23.447000
CVE-2023-49606,0,0,95987851d90a18c9763a5668bb07fa8240d787dcef3e1e0a63d51b22eb9e4195,2024-05-01T19:50:25.633000
CVE-2023-49606,0,1,1bbbe78925df82daa0a7747ef300e8fad91e18c0e2441aac076db8d5c2fb1bac,2024-05-07T12:15:09.413000
CVE-2023-49607,0,0,5d00c2f24c1ef5120519e52e04520fca38cec096180912776c98c9538a20ba71,2023-12-14T18:29:44.217000
CVE-2023-49609,0,0,cfadb254c8ff32da8dcb4f73efed6c3b90ecd1a350b850cb898b392245d841db,2024-02-14T18:15:46.380000
CVE-2023-4961,0,0,e4aa63ee50fe794744abd71721cecf1e73ef1f06e678ada5c85e909d11885a1b,2023-11-07T04:23:13.490000
@ -238899,7 +238900,7 @@ CVE-2023-6806,0,0,f3b4a07dd94526f1cc5727f439cb459ecde0c71dc1006bd9e80e6b18a8d9a2
CVE-2023-6807,0,0,8211ca38107dc4f9b4127c6352451c7045672cf7336c16fcb14315bbd9ab0669,2024-02-27T14:21:27.377000
CVE-2023-6808,0,0,453d7720ba5e9cbfc061121430ec5679037ea2f22b990571ad72c0ac48f6ec8b,2024-02-09T16:49:29.023000
CVE-2023-6809,0,0,da849ebc66bf4be9594f5a16c6489da06b73ea4d1114ad0ea42cbcbd1d55570a,2024-03-13T18:16:18.563000
CVE-2023-6810,1,1,0b82bfff99106240a45f7f69867c5b121448ef9a74009ac38c6c4cd0b1be02a0,2024-05-07T10:15:06.913000
CVE-2023-6810,0,1,c090f1bb536ad3b998163ef63cf46799e4b462d3281e6ed3c4c6820fa5bdbeeb,2024-05-07T13:39:32.710000
CVE-2023-6811,0,0,0ae434dca3175548a9ca9dc42c6f8d10f94870a185713460da5dc58ca1a03a92,2024-04-11T12:47:44.137000
CVE-2023-6814,0,0,f914980738323f0d89710adfa1af6d51adf8e3bc868f5019d57b30c5b4448cc4,2024-04-16T03:15:06.230000
CVE-2023-6815,0,0,2907a8b4ff24102c477c46109fb1fabfce42d3c6fd03f18fcb9bbd39f14ee3a0,2024-02-14T04:15:08.497000
@ -239268,6 +239269,7 @@ CVE-2023-7235,0,0,5a57373c824e0c960ebb1d7ed373397d379b4a945d30165f19c755e196b873
CVE-2023-7236,0,0,6e6e77097018fc5492b471c7ac49370efcc2a5846a727fd6ec447da2257b6339,2024-03-18T19:40:00.173000
CVE-2023-7237,0,0,2cb3706433adcf4b4550bf0863cb95155cc1f865add3f6a25d68233a7696874d,2024-04-11T01:23:42.717000
CVE-2023-7238,0,0,7187ce9bc4d8ddad00e06886245b2e662c42772077283e0d271ebcd7974e5802,2024-01-30T14:20:10.613000
CVE-2023-7240,1,1,e7e6a81ccc38559f4df6ee13c1a40f9a16c45fc917ce13635c64737e9592babb,2024-05-07T13:39:32.710000
CVE-2023-7241,0,0,d4fceec5a7fe5473cc271cfc706947ffdb49bbdf96c33423e2911d3a96606af8,2024-05-01T19:50:25.633000
CVE-2023-7242,0,0,db2d6d5cc91868613ca46292b47ef3b5a3c4ae96f4def2aa8c9c1271db71c444,2024-03-07T17:50:48.090000
CVE-2023-7243,0,0,c43192a066d4b9535821b574845a0af87800cbe78fe61a46f4663ee5807e93c6,2024-03-07T17:51:08.413000
@ -240662,7 +240664,7 @@ CVE-2024-1688,0,0,00b4663231fd4363af58c5c1074d228a7c964744d2f38e0ca153752afc0e62
CVE-2024-1690,0,0,f64df43faf81ef2a8a790a9c7a5603e22ee6007009a611d7b1688df810896620,2024-03-13T18:15:58.530000
CVE-2024-1691,0,0,f122d989b2d57485de350b354a899ca74c01df04d45a49a682097dfa29b4d980,2024-03-13T18:15:58.530000
CVE-2024-1692,0,0,ef8c2f206aee0606f4bca6d6f966b02bdbb84047340b5cc369611d2c6473005f,2024-04-01T01:12:59.077000
CVE-2024-1695,0,0,bad49f900cab9d043366b164e10b25bb2098b5e7ecfc4e670963f4157ba02adc,2024-05-06T21:15:48.260000
CVE-2024-1695,0,1,7fe18c9cbac30241384ca3bf0665e46f72ea6ee4e4c64dee52dbbf5f058010dc,2024-05-07T13:39:32.710000
CVE-2024-1696,0,0,99a90d5f5f3ed72de58d46078f56367f3c20ea4ece7ee2f1509d303d1823a04c,2024-03-12T12:40:13.500000
CVE-2024-1697,0,0,f12238fd2cf039d39a224b6767f588eae71af5d9fa3c34248b412c33612f7c95,2024-03-25T01:51:01.223000
CVE-2024-1698,0,0,75dca8418f9d56ec0cfe8b6a5fe8dbac72155e2590b7f1e80f716b71405b9b9b,2024-02-27T14:20:06.637000
@ -241248,7 +241250,7 @@ CVE-2024-20818,0,0,af19f7cf2bfe5c7b118ed1ba8cb5ab4e5101b649035ef6947f4838f591d6b
CVE-2024-20819,0,0,e95f6d9489be9463c30426796663bf903448c130b6751dbc9c1955025823a39a,2024-03-12T13:15:49.597000
CVE-2024-2082,0,0,1da00d13c70c67cbac7f285f62e1e9ae31630ddedf1c25e28ac44a84c5c65c37,2024-05-02T18:00:37.360000
CVE-2024-20820,0,0,64165a1c6841919f66314f55bda16e2960850deaf1751bd280429c34ada3d646,2024-04-02T01:15:51.440000
CVE-2024-20821,0,0,a78f0acafee8613190f6b367a91ac3f416cf9eede559e02efaab7b78dd8a60b4,2024-05-07T05:15:48.790000
CVE-2024-20821,0,1,2ae8c4f8f0cfa0bb9c4156f0b17d6659b61733c8e3940f63e2394fcef42f8157,2024-05-07T13:39:32.710000
CVE-2024-20822,0,0,98819c10bc4ccb26ad7071c41bcb0ec9515bc16477a819737e98a30f68f61abb,2024-02-09T17:30:17.653000
CVE-2024-20823,0,0,6f9e92713ae3566f4ff641bdca0209f8f9dd0eb39f9e9ca31277f9552beefba5,2024-02-09T17:30:06.773000
CVE-2024-20824,0,0,e999a6032be9250359143914aa49fcd31e6ac7c99ceb57a4324f9e75baeb901d,2024-02-09T17:31:03.593000
@ -241285,25 +241287,25 @@ CVE-2024-20851,0,0,297204ff3342a0021fed72f789d061868b3c384706199689d6e8354fbcf49
CVE-2024-20852,0,0,dbe0d512055041a9852263beae871d6f46b7f7bc092fee634563eb7a16f7bbd3,2024-04-02T12:50:42.233000
CVE-2024-20853,0,0,21647721741a24bcef92dd57781f3a2cba514b2f44535681c89171caa34d7468,2024-04-02T12:50:42.233000
CVE-2024-20854,0,0,a8ee7f368d46d792404f5081c6231f71ce96557f0887c2cbc687cba899ce3bce,2024-04-02T12:50:42.233000
CVE-2024-20855,0,0,76b618df7fdce500be4344ed583693b64f284bd19ff0483e848d7b19e19ca78a,2024-05-07T05:15:48.997000
CVE-2024-20856,0,0,7339c035ca0ab739d293302eada6ac76d57502500f75a34bbcd6db67e97c2428,2024-05-07T05:15:49.160000
CVE-2024-20857,0,0,31908eec0ed8e6a7cf8f2669dc2b75193b43b75e175147e62bd70e92f1516ac5,2024-05-07T05:15:49.323000
CVE-2024-20858,0,0,569e4a8e572c9e06489e889bbaa5bdffda44d4c7c62854a8fd6d856a92875230,2024-05-07T05:15:49.477000
CVE-2024-20859,0,0,4d30bb23bb09d4b191119f158b314ca6d4350a04a087cd5dda7f27084749052e,2024-05-07T05:15:49.627000
CVE-2024-20855,0,1,abf7dd3244cf280e0e7bd1fb2c41ce076f26335ba98783ca945ed54adf8c5291,2024-05-07T13:39:32.710000
CVE-2024-20856,0,1,5a27b269d9d70e31351e7ae3bcd319b86c0f2ee81fab615abbd0775ca5595ae7,2024-05-07T13:39:32.710000
CVE-2024-20857,0,1,24b9af38bffa656d1bca3a5b963a1b783d3129cf757129280fa7f22261ea66d3,2024-05-07T13:39:32.710000
CVE-2024-20858,0,1,215b81ffe37f966bf0e10599b0f862bdec13da0572f4d0a7c2b1faf45d853ed0,2024-05-07T13:39:32.710000
CVE-2024-20859,0,1,bc3a7ead23bf12249caf07a1bc99ac89a9bc8a458fb28efdb40de0520fdcc9ea,2024-05-07T13:39:32.710000
CVE-2024-2086,0,0,593e47a6623f413790b465bc3b99a950a75ce5580beddc3dd255ab6599671f6d,2024-04-01T01:12:59.077000
CVE-2024-20860,0,0,41ac17b91627ae619cc4c40031ccdf6deae3de3acf69fcb86cc456f5d61b53fe,2024-05-07T05:15:49.773000
CVE-2024-20861,0,0,bd6aca158b649bd5e2cb129a2e277c5c64afc08179f230b880c17111c3f0f618,2024-05-07T05:15:49.930000
CVE-2024-20862,0,0,e27ba6e0004e4852d53c3f39eed018cb6bf14104bd19c46bd06040dc01ecaac0,2024-05-07T05:15:50.103000
CVE-2024-20863,0,0,9137496430e9c2ecc95761eca33344813eba6954ec41db28df3f9279bb38570b,2024-05-07T05:15:50.313000
CVE-2024-20864,0,0,3e52ba49c5020f2f7ebd822a059bb113289ac723adde2d00e29fc8ac4c8b3256,2024-05-07T05:15:50.503000
CVE-2024-20865,0,0,bd6b3ff1fac221664bc21e5027e29970fb8286bcc82237d2d0940ac6f9998ce0,2024-05-07T05:15:50.653000
CVE-2024-20866,0,0,072f81179de1fc475019bbc10bf7da5c86890e7774d6ccc29a6fce48295e28d3,2024-05-07T05:15:50.807000
CVE-2024-20867,0,0,9c682059a59d8ab3e70e9b53496b4c24392e127fb484e1bcff08ca1d65c7e5ed,2024-05-07T05:15:50.960000
CVE-2024-20868,0,0,d6dd2cb836c34aa08a3f9737c8263b900815a0a2900bf1f88e940caefd921d55,2024-05-07T05:15:51.117000
CVE-2024-20869,0,0,504c43a49715db724492b43abc47c8bc58f0decd0a7c5865165f629a8cebee1e,2024-05-07T05:15:51.270000
CVE-2024-20870,0,0,98b1592584ed81661009b489bb48088d02f68ae4501858e164c952473d2d84e1,2024-05-07T05:15:51.420000
CVE-2024-20871,0,0,f64dd30a21437a9a90aac0b005367044183877541c05e6d51f0107b641434c2c,2024-05-07T05:15:51.573000
CVE-2024-20872,0,0,7140871aade38c0cb5e8c8d596eb6746a994c16e3a96a0a5d847294df6a2176e,2024-05-07T05:15:51.733000
CVE-2024-20860,0,1,212d6a3b6e2276206ded4b627b73366319e6a63dc0bb56005aa75e931d216374,2024-05-07T13:39:32.710000
CVE-2024-20861,0,1,5c8d925653de5f24c278b71f10a7782291fdfbfa2f698e6ed4fbc3956b72b55f,2024-05-07T13:39:32.710000
CVE-2024-20862,0,1,344d145ee115dedf9bb4d6ec73fa6db81ce042163637414e3fe17be8ffae817f,2024-05-07T13:39:32.710000
CVE-2024-20863,0,1,f4f3ddc37c315344512ad957df85f40e1d3de2caf8e15b75b22f294fffc0036e,2024-05-07T13:39:32.710000
CVE-2024-20864,0,1,c0c6eb5747571dddc4affa3508e0d83b74fe8d29b92bda12c6f2a13da8905203,2024-05-07T13:39:32.710000
CVE-2024-20865,0,1,0b4e33abf6a914cbe0870270ca92ad4abd3a0e74ab09e59640fc91fe066cca04,2024-05-07T13:39:32.710000
CVE-2024-20866,0,1,a8fd4a1fcbd4782df59e8b61a84a3d55e13ce68d38e2b0f99f31affdb3acc9e7,2024-05-07T13:39:32.710000
CVE-2024-20867,0,1,cd705404a9812e0f73aa3ce26c5e30f498818bcbc2fed3b547aa4721a6b70b78,2024-05-07T13:39:32.710000
CVE-2024-20868,0,1,69246330a7bdba6be53f72a296a7111b7e50f14804cddee20f8801b074c3947a,2024-05-07T13:39:32.710000
CVE-2024-20869,0,1,bdbe1b6ea61ede5aba43b9a63e966809633cc70df6dfa05beb38e28c36d28e40,2024-05-07T13:39:32.710000
CVE-2024-20870,0,1,c2bfc61cca6463242d8ada003b148362bf8b972a364195dff6605d51676909cc,2024-05-07T13:39:32.710000
CVE-2024-20871,0,1,01640e6055c127167e1bec157d1b484d5b01023057aae49c178af50b06ea3a52,2024-05-07T13:39:32.710000
CVE-2024-20872,0,1,75ff1ce26d44926e8add13daefc47dd59f4cd8ff23559d81da24f383db836c64,2024-05-07T13:39:32.710000
CVE-2024-20903,0,0,c3900fb8b8bb00a3ce86bfd5ca527fde9099622f71073bff3bcad70680bf3f2d,2024-02-20T19:51:05.510000
CVE-2024-20904,0,0,75011684a257ea742330251f679f71917299c125d35b4c6d39df6fddd4b69f37,2024-01-20T18:42:09.760000
CVE-2024-20905,0,0,9331a8e493544ea842bda306a367f01093664d68b881f6092eb05338afffb388,2024-02-20T19:51:05.510000
@ -242287,7 +242289,7 @@ CVE-2024-22459,0,0,080f34b8e7c0260f0594dad3190a87f1b9dc1d3f20b007347a68c39e9679b
CVE-2024-22463,0,0,e06d0fc84faf19f9d1987e144eee2bee02d608165b7a56c96c529a1ee137e834,2024-03-04T15:35:25.673000
CVE-2024-22464,0,0,890f63b91e1207e51dc2d0fc686f763deb067d6410c523bfc64d52071d75be15,2024-02-15T05:03:27.617000
CVE-2024-2247,0,0,d47546a6b73ddee0cb6fd88f3ec9a57023bd3004d425b99bc080c7d9ccfa2e42,2024-03-14T10:15:07.027000
CVE-2024-22472,0,0,0c7696b7e1d2c3b27903df9543344a4073d8e8533755a706afe8ec3f6b179515,2024-05-07T06:15:07.410000
CVE-2024-22472,0,1,b89a95f2a1a16438186a46e67a4c65c3f9f2396af8e1dfc32977d99e3e11e6a2,2024-05-07T13:39:32.710000
CVE-2024-22473,0,0,ba695bcad0bbe2cba422f3053697429916506f0f0ce55f150fe9af4a818e1f6b,2024-02-22T19:07:27.197000
CVE-2024-22475,0,0,0731764c36503d08ce16e32f1988cf42ad9d113053cd70f3c3f861f6ae04ccf2,2024-03-18T12:38:25.490000
CVE-2024-2249,0,0,f298ad136cb14c6033692740767f3b439e3f51f5d5979e590804f3d1c2c5ae5e,2024-03-15T12:53:06.423000
@ -242959,7 +242961,7 @@ CVE-2024-23804,0,0,aaddc8b077c906317cfa8e521b86ad623b3f3e2ab478a4e0f77aaba9dfb60
CVE-2024-23805,0,0,1d90a5040b1edecdd83d7e40e4948dc26b952fad0f84f463a88867b10bbf10ff,2024-02-14T18:04:45.380000
CVE-2024-23806,0,0,3c7dd05f0d84cb4b37bdcdbac4571706a903d21147ebee955315287ef797b6ba,2024-02-15T05:01:56.693000
CVE-2024-23807,0,0,df12edcc395b0843ea97d6f3fbf434aff9cef06784aae4873fcae58a24a3d141,2024-02-29T13:49:29.390000
CVE-2024-23808,0,0,8c4526eb4d909906962bf1a579c9ff06ae3c4c5b3d917af5e68ee829e5f10fd2,2024-05-07T07:15:48.243000
CVE-2024-23808,0,1,e4ea908a673bd7a1aaa55e1b7fadca453eb09780caef5bff8365109f98095956,2024-05-07T13:39:32.710000
CVE-2024-23809,0,0,e4465b9152c477fa0b8b9ba353cffba5c3ae3843ad0f849fa715a6b77d4c4ae7,2024-04-02T15:15:53.217000
CVE-2024-23810,0,0,fcc523095813c9aa174bae9d5d18aa598f3c0429a0b756712e53ba2ee896842a,2024-02-13T14:01:00.987000
CVE-2024-23811,0,0,626bc7786e498ad37af14e3917801ad7d39c61c22419a48d031d889eeb5a7ea3,2024-02-13T14:01:00.987000
@ -245061,7 +245063,7 @@ CVE-2024-27211,0,0,18a4fb425205868a4eaec308d0eef6e2f3454a5b2c2908d8b6e292778bde1
CVE-2024-27212,0,0,8b542e0613f1e0f6bcd156d0337a4f6e89ee1dcb82ff0694045f78e4a68c7c58,2024-03-15T20:15:08.910000
CVE-2024-27213,0,0,33892e4d94d0b54e6d4249626fe053cc0b69e36c215b31fa7aad394b0392111e,2024-03-12T12:40:13.500000
CVE-2024-27215,0,0,651ced2c4948681508a9ad090546fd018840608eea0c7482bdd7848315ac417f,2024-02-21T18:15:52.060000
CVE-2024-27217,0,0,c42f30b8f151885a50c3fe5d4905682ca8030ea0bb04611cf0d78d3801d1197c,2024-05-07T07:15:48.660000
CVE-2024-27217,0,1,9affc301c0d73f5b5d352af55d1168545c757168fab77b2151f5cfb89c453b78,2024-05-07T13:39:32.710000
CVE-2024-27218,0,0,c7e909155330ee918ef1bfc60d0a60842268f5244100d74ebd3f7830cb6dafd2,2024-03-15T20:15:08.960000
CVE-2024-27219,0,0,7a0a76842ad14d87eee010cdcc49f2a5889b1688d4e2b22f53088926c2436c2a,2024-03-12T12:40:13.500000
CVE-2024-2722,0,0,4472c421148aed40b9ad9d2bd6309a877d23ad4a39ab06bc594f81babbe2f7cf,2024-03-22T15:34:43.663000
@ -245774,7 +245776,7 @@ CVE-2024-28716,0,0,233ac8d363ac194959e51b7b6e78a16c94cfcf615e05cc4cca6cee73b40ed
CVE-2024-28717,0,0,f3e85174e10e6b2a875251d258bba0061735240c3fbf9f5c26ab3fb13ae8132b,2024-04-22T13:28:34.007000
CVE-2024-28718,0,0,5f0a839ac4250fecd45af64be191fc810afd4c63b89d4fc0f63a8d6841ad970e,2024-04-15T13:15:51.577000
CVE-2024-28722,0,0,9f3d9610dcb3a88962a775c4bceb1adf34898d2ad0bcbbf8f024b9f550b378b8,2024-04-22T13:28:43.747000
CVE-2024-28725,0,0,fd3aede612dde3a5b5e8a8a7d91aff59dbcb163e7444d4e6e49a7ba6a0a7e348,2024-05-06T21:15:48.317000
CVE-2024-28725,0,1,5d6528e8744d76688217494d6011ccce2f402c87e1721e307b2ae6f6dd89ec12,2024-05-07T13:39:32.710000
CVE-2024-2873,0,0,38b44d61d3230fcaba1c551f8073fe8dda4eadd0cd50d8705b668e3c4529f628,2024-03-26T12:55:05.010000
CVE-2024-28732,0,0,ec5e6c9882e97cf45b4c95c1c5ffa7b0d32a1a92ed89d346b2a432d5adcd9a14,2024-04-08T18:48:40.217000
CVE-2024-28734,0,0,ab89139fe8499f37581a857758b5dd911586d271cde02f4e4d8e7c034753a72e,2024-04-25T19:15:49.850000
@ -246010,7 +246012,7 @@ CVE-2024-29126,0,0,0b79b403693aaf9c7e5913e80ff094ac46679e95aebf4152f34d3ef9f7148
CVE-2024-29127,0,0,e9f78e19445942ea45feb1efb6740d368decd0d9fd92fbb7f6217ca73bcee889,2024-03-19T14:31:27.883000
CVE-2024-29128,0,0,d04b46dfc40328b876fdc916a43fa7604fa03f240de5b2e8b86271d20186b1ca,2024-03-19T14:31:27.883000
CVE-2024-29129,0,0,a7c8734a1d99d99da881b37063436fc7d70f1e96d6183e82074470bef23a602e,2024-03-19T14:31:27.883000
CVE-2024-2913,0,0,a6143b804752a82e467f715ff0a6d714e9265e73f056d4a715d61e651bd64917,2024-05-07T00:15:08.590000
CVE-2024-2913,0,1,11365a40ae478e4f27dc855796bfa3016510ca9ac036c5e9fc77bf6b3c451f0a,2024-05-07T13:39:32.710000
CVE-2024-29130,0,0,ce58c0744ffcb2d9cf875af96e8272ed1e3181995922f97c96a8939275c844b7,2024-03-19T14:31:27.883000
CVE-2024-29131,0,0,6dbc951f2aa0a9755b2bbdaa4d19905af93dd93bd4d25c017134d25c3898b424,2024-05-01T18:15:18.090000
CVE-2024-29133,0,0,6d247a2a3b8929a01a554821f00c7bbb378a28b457c9c68818a91f35f629cc39,2024-05-01T17:15:31.283000
@ -246384,7 +246386,7 @@ CVE-2024-29935,0,0,be0415ab39e2424d7707b3e026043937bddf40f9f881b75f312fe4db29a75
CVE-2024-29936,0,0,a0aa951ea6a61ca1da8503010b43db132d71646708e0e57d95e11fe2a44ec10b,2024-03-27T12:29:30.307000
CVE-2024-29937,0,0,cdd1fd1a57199ebd6cafb76fa77d6bf4c6b90236c50377042f461f6ac9babff6,2024-04-11T12:47:44.137000
CVE-2024-2994,0,0,de6c04df0e9f8de4e560093b2cf89202918172d57c506b82e636ef6cb9957d81,2024-04-11T01:25:44.640000
CVE-2024-29941,0,0,cd124a898b60f4b61110b252c2a53c119d2558e7ba223f4ac9cefc518f83f10e,2024-05-06T23:15:06.527000
CVE-2024-29941,0,1,6084f897c7cd075e0dfc987f459645d6f91da81f7dbae53a5872c0eeaace3ad0,2024-05-07T13:39:32.710000
CVE-2024-29943,0,0,7068f3aaca8e1e080468ea07f9763f838e8d9ceb1f502d8b2bb56d270ef56f2f,2024-05-01T18:15:18.933000
CVE-2024-29944,0,0,59ef64fc7119589746b7ad82f7cc667d1e8ed3ea80b24b438153f375cffbb5e9,2024-05-01T18:15:18.987000
CVE-2024-29945,0,0,216b7153a77839bedb4bb1c536945361a5963d79dfd22094fc46f227d0975c54,2024-04-10T01:15:18.693000
@ -246931,7 +246933,7 @@ CVE-2024-30926,0,0,800c22b0daa9f7d2b9aeb1272151dd94a2cd3ce872169a6858767bbe8e780
CVE-2024-30927,0,0,7f5fb9dbb74187186c12e2f8edd52380a2fe14d4923fe303fe1e826ee9046ff5,2024-04-19T13:10:25.637000
CVE-2024-30928,0,0,caf910b47d65799a57161146e34602829f47360642a8c8fe911c2d8ad140dddb,2024-04-19T13:10:25.637000
CVE-2024-30929,0,0,3a4b987ba39620a2fa553421d0680484415e43d1909ca51832f180e76c2d2d0f,2024-04-19T13:10:25.637000
CVE-2024-3093,0,0,32bf1c70eab5da7d509a40d74982ac8945909f57d49846c0cf619694e2add382,2024-04-10T13:23:38.787000
CVE-2024-3093,0,1,88e99931e3bb45e3b00bfc123293a0bff2319b704247b4d251e357b27062aff3,2024-05-07T13:15:48.260000
CVE-2024-30938,0,0,bb3c87898373ca38f4e6504fd7f34baf274fe16334abf7626317b091c9072986,2024-04-19T13:10:25.637000
CVE-2024-30939,0,0,2c9741729607a2e80601d31a316dfe5a77e488a194c61c09d029bf2778d383d7,2024-04-26T12:58:17.720000
CVE-2024-3094,0,0,8ed23f1232ed36fe384d7a52f468b21b74026ccef3e50e7fa1460af68654fd3b,2024-05-01T19:15:27.340000
@ -246943,7 +246945,7 @@ CVE-2024-30953,0,0,b6048a3223dd71969afb665512f3c96be52d96e721358fb67ff9cf9a8128e
CVE-2024-3096,0,0,13c78a6e73aead16232dc164a15de56938b00baab3c6940a2000c803dd2e4bee,2024-05-01T17:15:37.723000
CVE-2024-30965,0,0,0e44dd5d951a25ac3e8873a32678a3145da47d1060cb5312576a9c0471b643ad,2024-04-02T18:12:16.283000
CVE-2024-3097,0,0,34b222095b4c58e8686826c73c47f391fd247710053df9aaf322e019da7a6c42,2024-04-26T15:56:40.820000
CVE-2024-30973,0,0,df027f07491416bd1cc297061197f3db11587134f5dbeee53707411d90b551c9,2024-05-06T22:15:08.687000
CVE-2024-30973,0,1,86223a603c66c29c271be7b4b8c9e7a80922cbcc5a85e7a1487a497e11c0be84,2024-05-07T13:39:32.710000
CVE-2024-30974,0,0,fad1ff421513e997a755a646f437b1cf2946e8e72ed4701dccf29e92d3c1baae,2024-04-22T13:28:50.310000
CVE-2024-30977,0,0,0a99023cc49f8723c27525ea3fd6d09c0a18e0536fb7ad1e37e70ef0654b9714,2024-04-08T18:49:25.863000
CVE-2024-30979,0,0,80ab36bca498e33975593d086ceeeedf107c2c6f87bef059b959bbe8c3731bf4,2024-04-17T16:51:07.347000
@ -246987,7 +246989,7 @@ CVE-2024-31065,0,0,36c2c4ddfef551b3df9316a574430562ba7ec0ea51f9e5ecbfa0af993c794
CVE-2024-31069,0,0,d29f1e01bd410bc9e289e23142033a3c4695bcaf7cee5af8670edc7046e0bf75,2024-04-15T13:15:51.577000
CVE-2024-3107,0,0,8567b8b8d2bb62063ead5812f7765e864af3f68fdbb051cf4e93b652388b3114,2024-05-02T18:00:37.360000
CVE-2024-31077,0,0,cf1dae6bdc673263e7fd88f3fafa76996295a3cc4f001c878e21a09e0714f3a7,2024-04-23T12:52:09.397000
CVE-2024-31078,0,0,33effc3c14f0ec575c209aab7bd0db88ab86b7cbdb103214f940a43729818cd1,2024-05-07T07:15:48.943000
CVE-2024-31078,0,1,5275efeb1b6fe40a14652836f5d9cde19c9d5a7c3b068f27cc054508562ef312,2024-05-07T13:39:32.710000
CVE-2024-3108,0,0,0d66f03cf377bb2d07f802576b4c74da72215aae418a6da84f3f123e5c208eaa,2024-05-03T14:17:53.690000
CVE-2024-31080,0,0,f054913239e9fff00b61da9bc96b207964c9acbdd383172b674082b38bf77b8e,2024-05-01T18:15:22.810000
CVE-2024-31081,0,0,136635ec06154c204154356b9c36d8a3fc773c3e25bcb66a4a971f2dbdc8623f,2024-05-01T18:15:22.920000
@ -247057,7 +247059,7 @@ CVE-2024-31219,0,0,d2d2811e70f71b6e8f1f63a3f7bda6856d7eb5bcd23ce2727f866e79d3b49
CVE-2024-31220,0,0,5364fec01a2c522837b9bb1f12dd2e109f09573a57ee59445d858fa07dd681f7,2024-04-08T18:49:25.863000
CVE-2024-31221,0,0,093d7a2a638171e5d3f8cc3b06e5a6b3ca8a7674a42c7ed40ef62927f76d1926,2024-04-08T18:48:40.217000
CVE-2024-31224,0,0,2f84ceb3d774709c2492171042eddaeb6b6b98a31b06a1f67434414d962c7206,2024-04-08T18:48:40.217000
CVE-2024-31225,0,0,d607b0a12994bece5522c7a9d75716a77db4329d18429a762ffdb2badffe5622,2024-05-01T13:01:51.263000
CVE-2024-31225,0,1,5752a2a442fe279bccc3b7ddc7819796c22970000c602eb85a11b0aa1dc0b196,2024-05-07T12:15:09.507000
CVE-2024-31229,0,0,7de33a876b6efca66be6426e83eb27e50104659e2ffe406707b9d46bf22d8ac4,2024-04-18T13:04:28.900000
CVE-2024-31230,0,0,52cfa4cc0c105e0f4a014468a390d1fae46fb176c8f9a3fd8a419c5888fe92a6,2024-04-10T19:49:51.183000
CVE-2024-31233,0,0,d489633661459fa8fba7247a4e042c4067793ed99651e43e0cd0674db1c81416,2024-04-08T18:48:40.217000
@ -247395,8 +247397,8 @@ CVE-2024-32000,0,0,5a1773951b9e4056d222ee9010995a856338856d61b3ccc3a9db5455d3c02
CVE-2024-32001,0,0,5f137f0e0d607eeec96c185575fc4489622e4c58e021858f7aee0551fd5f0547,2024-04-11T12:47:44.137000
CVE-2024-32003,0,0,8e8c8d945f0ee0a518068e981d0cc584a07044ae728a9a77ce2d918bc43c232f,2024-04-15T13:15:31.997000
CVE-2024-32005,0,0,67300e4989f99e2e013d8397bc4806c53fe7ab524173b29e08f1814aa041fd14,2024-04-15T13:15:31.997000
CVE-2024-32017,0,0,bbc804916c88b7d2d54f703450f14313a2d008113cdc94280f59c51b6484fad5,2024-05-01T13:01:51.263000
CVE-2024-32018,0,0,0178bffb3c8960807999564f5b74738c375453da3bb6021f63283b4ba37bc1a9,2024-05-01T13:01:51.263000
CVE-2024-32017,0,1,c47f78232c4c3749a77898f284cf5dd751f8e553e59dc7410a9242dddea7ca2b,2024-05-07T12:15:09.593000
CVE-2024-32018,0,1,ed367d82895b9d9075702d5ab3b6c086d7325180d4e88bf52d874df7314b6c9a,2024-05-07T12:15:09.667000
CVE-2024-32019,0,0,7d17b262f48d84e5d46deb667dc18694c73147c4bad7ea42fd1b388af87a63d3,2024-04-15T13:15:31.997000
CVE-2024-3202,0,0,3543d902eafc8c4c40bfe450a4b784b21d5eb2e30d7be93129e4c6731c6d0980,2024-04-11T01:25:55.733000
CVE-2024-32022,0,0,83ce972a62cb0d496d93021f959db1a9c7d93bf991779ee98a131d07725482e2,2024-04-19T16:15:10.533000
@ -247901,10 +247903,10 @@ CVE-2024-33110,0,0,2fdbb6d02980c9f3e1fa4804c98683e39019b62fc282cbeaec08a4d5ae9de
CVE-2024-33111,0,0,d601ea56564c0f51c21c02b085600174c929f48bb58d4974d7158465b8d78895,2024-05-06T16:00:59.253000
CVE-2024-33112,0,0,dbcd84d30f55157f3580af0bc9df4e9ec13d32c09118a2513b547c834b9fb0f7,2024-05-06T16:00:59.253000
CVE-2024-33113,0,0,fb9a754c446bd5781c14f13124ea6a5ad5288a7a6262e75f906b014a83614e62,2024-05-06T16:00:59.253000
CVE-2024-33117,0,0,37907ac5ec490436319ee73e97af90cf74267e66639a31c26c0355160dfb1f72,2024-05-06T20:15:10.890000
CVE-2024-33118,0,0,5e60618210c1bf6efc916687e6335cccc9acb32b5a86d6bc39d8547d02efb1a2,2024-05-06T20:15:10.950000
CVE-2024-33117,0,1,1141f5bd55b81d658c6e3c7994ad48fc5e0cf3dec4b9ba799562c98fbb5ae9de,2024-05-07T13:39:32.710000
CVE-2024-33118,0,1,ac34c28b0f9855a32e215f883b1aed7f164e30a3dc6b5ffd7f9c6f2ff28b9096,2024-05-07T13:39:32.710000
CVE-2024-3312,0,0,600190b8b1b98d908237811e0b165781ecf00c4b37f62f7ea411c1ef102136dd,2024-05-02T18:00:37.360000
CVE-2024-33121,0,0,3493d7186e271f0b8d8df1cc0b4e4892efc4b4e09b0eb8c82a22bc91b5f738ea,2024-05-06T20:15:11
CVE-2024-33121,0,1,a062e45141ba707414d4b0cabfd8c30afec0fd96441288a3da042ff169c24117,2024-05-07T13:39:32.710000
CVE-2024-3313,0,0,a1f61d968ea3c59507e97f1859e014460ea34c753cfc0814a5308608cf321984,2024-04-10T13:23:38.787000
CVE-2024-3314,0,0,78c785cb5b32bdf0baed853861c5d6771b22fff72a031a5ec21a411cf5a4d670,2024-04-11T01:25:58.237000
CVE-2024-3315,0,0,b04b498365bf550d192eb8f6355a94ceb3682fd952e63a5ca20359721d079b72,2024-04-11T01:25:58.317000
@ -248032,10 +248034,10 @@ CVE-2024-3356,0,0,087254ad27ba51e796f585bd19b7860bdf92d5d8812be46839c2000c6ff7ec
CVE-2024-33562,0,0,27fac541d1d64e11476c3268a849af55b6413283c20341e42235e842aff36652,2024-04-29T12:42:03.667000
CVE-2024-33566,0,0,46d17e7fcf76ea9cc29b76ef68ee9038fd04b7d980a772b2f399515ebb8e8216,2024-04-29T12:42:03.667000
CVE-2024-3357,0,0,4504c33b3bb653378795a255a83c05295c4cb93d37914e6c8a1edf8397686b85,2024-04-11T01:25:59.530000
CVE-2024-33570,0,0,0fa8bb601fa2a4e157ceae4b27cb6f4dc6d24a98f54d9abbddae1af3db1b7380,2024-05-06T20:15:11.053000
CVE-2024-33570,0,1,0537b9c72bfbf1655961ce253b4489c4b95e74d24416659de6615e2bf1c6b703,2024-05-07T13:39:32.710000
CVE-2024-33571,0,0,7491ee4b5721aac2bfd880f448bc941e8fa61c24acdbbd5222ab9b2cea79a689,2024-04-29T12:42:03.667000
CVE-2024-33575,0,0,ba650f18eda31a51989bac6516ae56cab367e4b24de4dc251d448b46a52e51ca,2024-04-29T12:42:03.667000
CVE-2024-33576,0,0,2500de75e83307353a94d1c0faa6356ba824751da762fa039ce80ba6f0057be0,2024-05-06T20:15:11.240000
CVE-2024-33576,0,1,afeccf39ea64ea858ce0f73e9ac8d3f7813955ee6b94e1666af6f7ba451357db,2024-05-07T13:39:32.710000
CVE-2024-3358,0,0,694a0960c89fb254bc37c7c2f594e5cb197e9c3b955cd9433f44c414aff75d2b,2024-04-11T01:25:59.610000
CVE-2024-33584,0,0,6d7dee1507503c0af4ba1324f7b4ab2bc1354ebe6068cc4c504f0a0ba046981a,2024-04-29T12:42:03.667000
CVE-2024-33585,0,0,837ce5babfebb1512ee13fb227ab0484b75f13fa24da494e01fcfeae343002c8,2024-04-30T13:11:16.690000
@ -248053,11 +248055,11 @@ CVE-2024-33595,0,0,9c0a5e357485e97bd37e4a8a4c64b78a12bc525f19900b053d25792d45335
CVE-2024-33596,0,0,b3721b937a96269507cd9ddd114ba8a363a11b6063a18e3be1015bcf017e8cae,2024-04-29T12:42:03.667000
CVE-2024-33597,0,0,73ad27e9a74492edae643f04b7bfaa672e2650fc44661d9f5727922b2ebdac6e,2024-04-29T12:42:03.667000
CVE-2024-33598,0,0,951d122bd41cb7218bd6ac7f6b225f4876d714fab2f67658757b81f4282e18e0,2024-04-26T12:58:17.720000
CVE-2024-33599,0,0,45c641386e448eb108a86193b2e709c4c24a0e7afd11c1d477becaa90c5cb078,2024-05-06T20:15:11.437000
CVE-2024-33599,0,1,9c222b70e190fc4cd86b3eab3d2845025c20bb26f9dde6453be9593bd2c1a037,2024-05-07T13:39:32.710000
CVE-2024-3360,0,0,2ffbaa301c04a2d62013f221bb69a21a0f4034a97959f93c6ac130d96a9162d3,2024-04-11T01:25:59.770000
CVE-2024-33600,0,0,a7432e8c320162cdfabe9ee072a460bb424fded59715e9e51510dc89887f79e6,2024-05-06T20:15:11.523000
CVE-2024-33601,0,0,eae797899a50033648ff6e9d8390a8a7b24feb0380074bdd59a0eef8a79f89c5,2024-05-06T20:15:11.603000
CVE-2024-33602,0,0,0a4834f4bf36dd8d441137aa54883398016f0edfef4485cb72ef53f4664f7d33,2024-05-06T20:15:11.680000
CVE-2024-33600,0,1,392d663a20e37ea99d531b2d1494f9731213af52e8d86eceeba8709856ff36b8,2024-05-07T13:39:32.710000
CVE-2024-33601,0,1,677e02c7b9a7354d12f1558cb835f8d17e5599681a196d853572e599231ef4d5,2024-05-07T13:39:32.710000
CVE-2024-33602,0,1,15d94cc4914bd563b5cebd7d733d131cd923c30c1c31fb52ef556530a056ad7c,2024-05-07T13:39:32.710000
CVE-2024-3361,0,0,c120caf4947180a69c26140d9354a0af916b072bcc15573944dc923bbf223f7d,2024-04-11T01:25:59.847000
CVE-2024-3362,0,0,4f698660b915c64322658e8738d0fb3f09460cf98fd487b3189e8f9d96e2b2c1,2024-04-11T01:25:59.930000
CVE-2024-33627,0,0,46d1ca344f6adedbf698f1c5642ffd1e81c65d9ee122179e4726e5c233352e37,2024-04-29T12:42:03.667000
@ -248162,8 +248164,8 @@ CVE-2024-33899,0,0,3953877290e7ea59299fc2e6fd3641cdc5f0dd0a60947ca4a9fd862e9c59d
CVE-2024-33903,0,0,d2659cb95032f4bf4e82ec7ebb3e3a955a9eb80acf170b021644b79abb230380,2024-04-29T12:42:03.667000
CVE-2024-33904,0,0,4e23880abf5747270fb682428cdb1c8d9da3ad9f2ae0530104035f429e5a2c50,2024-04-29T12:42:03.667000
CVE-2024-33905,0,0,4f2af541fd9603df50f92dd094e460dd4dcee3f568c1f2af9533e6ef2f5fb1b0,2024-05-01T18:15:24.390000
CVE-2024-33907,0,0,b0b2cea54c4a4ba4836a1c205b1f2f3fe7aeb042740f828717938dbebf48ae04,2024-05-06T20:15:11.760000
CVE-2024-33908,0,0,4834378c685e68185eb944db824db47cd0a76764362b4bf3baff1e2ca29ef147,2024-05-06T20:15:11.953000
CVE-2024-33907,0,1,61fea348950e38683146d14305d27d67cff3f826a8055e478155b8c1d0ac0243,2024-05-07T13:39:32.710000
CVE-2024-33908,0,1,a88a69da4efefbaf00105bd137ff32d6ed2880bc8a96e30239b8820c98589ef1,2024-05-07T13:39:32.710000
CVE-2024-33910,0,0,1eecf8c9980abe02f4540fa449a7017e954404b33c113c3603477a004b96954f,2024-05-06T19:53:38.797000
CVE-2024-33911,0,0,d2216d18af7fbb067b283f4026a40e6ff4696a0c62b77138aebc217a926306fc,2024-05-02T13:27:25.103000
CVE-2024-33912,0,0,dde67555fbfdf9a274f05bf5eeaf0d855650c05d1c13363d279840fb3e774c4d,2024-05-06T19:53:38.797000
@ -248303,7 +248305,7 @@ CVE-2024-34404,0,0,b55f98a0483eb8227a5f45093fc640c957fa16f8c8c8bb014d71320a18d26
CVE-2024-34408,0,0,3c2f335ba274ff508132a154cc309c40bc38b19efdd9298e3de175f41fa5750b,2024-05-03T12:48:41.067000
CVE-2024-3441,0,0,657e15d08a05c85e0f4e982fae7cec49fd4b8dda898982a18c454ae2db45f222,2024-04-11T01:26:02.813000
CVE-2024-34412,0,0,351dac1423dc8e8517c032f303060fddddfb4b70d0143bb8c231e0e9db5dba48,2024-05-06T19:53:38.797000
CVE-2024-34413,0,0,d1d43df41858704d69a4cd95dfcd46f2ffc676b3524f9d25c9dea44a0029094e,2024-05-06T21:15:48.443000
CVE-2024-34413,0,1,e5e744c34345ba6294637a8f85597b78c532aba1fad9c01dda8872ea5e3b50da,2024-05-07T13:39:32.710000
CVE-2024-3442,0,0,756156f7de62e4a3ae69e9bbc13d8b798986428892e90d3991a24b2c8375a976,2024-04-11T01:26:02.893000
CVE-2024-3443,0,0,05006967bda17a889e39c8ccda497403cb2b35584eb895b86d4c8dd8b79230c6,2024-04-11T01:26:02.973000
CVE-2024-3444,0,0,20ed8f6fb3358c183e59c59fd1e15718847c74b3b8477277ced05a568bf760d4,2024-04-11T01:26:03.057000
@ -248312,7 +248314,7 @@ CVE-2024-34447,0,0,61f22f72dc958826fcb7eaf40fe11c9681f5ba2d32a613978ac67658e68b4
CVE-2024-34449,0,0,24c537d2cf9215e7f09318a469a30752a9e17b9c5c5ae725d1583657f8eba5f3,2024-05-06T12:44:56.377000
CVE-2024-3445,0,0,c9628f9221624aa27cf7f5ca164e4ed34c93be648ba2ac6a84e0908c02d87fc9,2024-04-11T01:26:03.137000
CVE-2024-34453,0,0,5da0d4c8fa5172c0606affa6991cff2d5ad5006dd04be79361a4961f0a5a4112,2024-05-06T12:44:56.377000
CVE-2024-34455,0,0,739e06a82ddc06353d945255793194c84a877198cfdde68ee1274ac27061c007,2024-05-06T20:15:12.150000
CVE-2024-34455,0,1,c62a91bb162e764fd7071791775662b012da343b0768a1a106502210378ab16a,2024-05-07T12:15:09.747000
CVE-2024-3446,0,0,d41b6ff09ba21a5a975268b5a0441447c6b2bcfd6bedfe0914b9c96867cd290f,2024-04-18T08:15:38.340000
CVE-2024-34460,0,0,60e094b8fea98a1e6c2d84a5c3e79aa2608a4215bbc69ee3d50736a9170ecb62,2024-05-06T12:44:56.377000
CVE-2024-34461,0,0,3644faf8cb5166658e9f89c472700c7639846808287959d2eb6d40da466508d1,2024-05-06T12:44:56.377000
@ -248352,9 +248354,9 @@ CVE-2024-34525,0,0,47b03a3cb11dba60daef24d345e95f0ce48a6514d3d6c91b75b0b1ba043b0
CVE-2024-34527,0,0,d1b19e0463b4b5732ec21b94042db824362fcc949c5cf728b91e262225191d66,2024-05-06T12:44:56.377000
CVE-2024-34528,0,0,ca5f9116c6b755deee8a1d55c8d870549125fec04f55c0df98aac91e67527b2e,2024-05-06T12:44:56.377000
CVE-2024-34529,0,0,513f9f96810a2d252b2d86f77a6ce296918ff9f2567069a0db024109e56c5976,2024-05-06T12:44:56.377000
CVE-2024-34532,0,0,377fd8037374faaa368c336e6af2f561a340b5e7d2314e2e5cb96b14fcd5ed24,2024-05-06T21:15:48.637000
CVE-2024-34533,0,0,3000449b5cd67b7711c5211a4bc150bb813ad0506571e564d6476d8b29edf79f,2024-05-06T21:15:48.687000
CVE-2024-34534,0,0,e0a6ca32bebc892d06168a5b10fc98b400e11e15b37f14395501829c2888cfd3,2024-05-06T21:15:48.737000
CVE-2024-34532,0,1,d9b4420ad130ffd345b42ea32943d3ea85ac93b28aeef2c295a30cff870d635c,2024-05-07T13:39:32.710000
CVE-2024-34533,0,1,fed7485b3815bc732c1be42f2d650622d72077ebf51ccbf0574f1a6ca151164a,2024-05-07T13:39:32.710000
CVE-2024-34534,0,1,5b41ae364cb5686db0e61f768f78dbb771742090e9171960a6e9b0a284823916,2024-05-07T13:39:32.710000
CVE-2024-34538,0,0,ad2e465bd4501134b8655c84262a62a1ec8a7e4ecf43c5e35b8118420879cc3c,2024-05-06T12:44:56.377000
CVE-2024-3455,0,0,18e948f1ff2182718852b2ba697f0fa9a8598811bb1c2e87509c3bd543b90a57,2024-04-11T01:26:03.233000
CVE-2024-3456,0,0,944b33373fddc7621692e3fce6708723c7abc962139d88da65ad0c4ce610f104,2024-04-11T01:26:03.310000
@ -248455,7 +248457,7 @@ CVE-2024-3622,0,0,8a36012169667d948c0b90aa74b5439b232e5ac011c2df4d1ba7f1e8b3410d
CVE-2024-3623,0,0,9044a03f32811b426f24d5347da98fbfdb67f97317f2e90baed487a2da0b464c,2024-04-26T12:58:17.720000
CVE-2024-3624,0,0,e0ac19607b4c8d1214127703973418b820b7283270ffca198194137ef8f4191a,2024-04-26T12:58:17.720000
CVE-2024-3625,0,0,bb7fa72c43d725aef9f66641f31c3359a614ed8ba414acf9f05b8e44148cef81,2024-04-26T12:58:17.720000
CVE-2024-3628,0,0,56efc16f222e1d33d46b81c19d3dd17c3c35667faa288a5cba0d7dbe62ef7ef9,2024-05-07T06:15:08.997000
CVE-2024-3628,0,1,8f121caf10c5aa64c1102fac83294f4969f49de2ec79b7438a238040e55ba25e,2024-05-07T13:39:32.710000
CVE-2024-3637,0,0,22cd3d6efad3fe2c302e0ada66b5da05c991e8a68aae7c8c5cbad701e10a3484,2024-05-03T12:48:41.067000
CVE-2024-3645,0,0,9bfaa42192c6fa49951fba1d7645fb7975d3a2b4cd9bcc55a7dd9ceef33e077c,2024-04-22T19:24:12.920000
CVE-2024-3646,0,0,f1ba7615d07aeacaca9371aa5a68bf3033db9a231eaf2716a6cbfd3f340bcd58,2024-04-19T16:19:49.043000
@ -248524,9 +248526,9 @@ CVE-2024-3747,0,0,7d9f76a0b00dda2450be7453047de386dc88bdd58855be8a05089d3c9c6f1f
CVE-2024-3752,0,0,3b8c2287d488264d2226cc79c4669713ff7333060b5a327eae3c0502197f7531,2024-05-06T12:44:56.377000
CVE-2024-3755,0,0,a3840cfae2b8b48da33739aeda3d1d13951c8010f3b55f1ea4e95af38154a4be,2024-05-06T12:44:56.377000
CVE-2024-3756,0,0,3e2af0f622528b24cb6f6c9f16defba4a832347684bf8edaa795cc14aee30554,2024-05-06T12:44:56.377000
CVE-2024-3757,0,0,49d3f1c81f7648b36690daaa18af8fcade19d6e9a1c7f43418f49c0e25fd7119,2024-05-07T07:15:49.223000
CVE-2024-3758,0,0,7c6500e1532b5a032697b04ec4a8999f1a5edc0214ad206d806ccacbacc370d0,2024-05-07T07:15:49.497000
CVE-2024-3759,0,0,18a1e34389348b09c71a964995ef5dc680a9699b2c1986d1d18f1a975e8a0e28,2024-05-07T07:15:50.023000
CVE-2024-3757,0,1,2e3730d24d1473d3d4cb79982dc34114b234144990afc0b8d6857bab780c4469,2024-05-07T13:39:32.710000
CVE-2024-3758,0,1,026bc66053a27b646475f6e5176a3ac95ff86ab7f4f9613bcb8871ee22b57948,2024-05-07T13:39:32.710000
CVE-2024-3759,0,1,a3b49886194b34205d645040328f5ec99890367459b8949ab5be47fc57223437,2024-05-07T13:39:32.710000
CVE-2024-3762,0,0,8786cfd326f85cef30984c56459dfc9fe93a76e6338c27d090dd8d173488b8b0,2024-04-15T13:15:31.997000
CVE-2024-3763,0,0,1eebac5877c8c886e0c3f8814e0dc9f66bf992c6afa583c2dc485461fb17eebd,2024-04-15T13:15:31.997000
CVE-2024-3764,0,0,bc0166392f0fa682ac423224b68b272d1fbe64e8573563127fc316656ba68a89,2024-04-16T07:15:13.437000
@ -248717,7 +248719,7 @@ CVE-2024-4175,0,0,60706a95032c3b7b71280c12c10b7cdce6a73ddf5468ef6a0d21aafa3328ee
CVE-2024-4182,0,0,e7bfd5d03ac4e50248987fdc4c50fca364e9bca2384ff17427febaa9cba5bb33,2024-04-26T12:58:17.720000
CVE-2024-4183,0,0,ccc399a2445bf78d9e7d0cacf88ee6d06233217c2d933caf866c50fd88c63c71,2024-04-26T12:58:17.720000
CVE-2024-4185,0,0,4997c26f83a14bd54a98f3da542941a3f7d6c6c6777c0f0d023281d709e1d844,2024-04-30T13:11:16.690000
CVE-2024-4186,0,0,b332b4db27ef8e5225cb4dc792e3a62d133892d937803257aed872666c8abc59,2024-05-07T06:15:09.380000
CVE-2024-4186,0,1,2f2c57d522ba5b50628130977857372708a7bd282ecd1042a747663d043205a6,2024-05-07T13:39:32.710000
CVE-2024-4192,0,0,d6751fa9142aaa91446de5baa4aa2b6db344761a0aff4ab695cf6603148e6a9a,2024-05-01T13:02:20.750000
CVE-2024-4195,0,0,320e8c641dbb71fd3a637ea44d2a1260b2aea61b9d12f44c9e97c80bff500815,2024-04-26T12:58:17.720000
CVE-2024-4198,0,0,845a410de3c7b102462b76b86fccfba72df0a0950e69dc55e9742bae00fec8d9,2024-04-26T12:58:17.720000
@ -248774,8 +248776,8 @@ CVE-2024-4334,0,0,d2c55786eb37c22aeaa962eb29c298610af66b07b247fefb5533e21481037f
CVE-2024-4336,0,0,bea5a7f53013b694022e2bd0018a4064fb0ebf2c6ec290178b3a567f091ff450,2024-04-30T13:11:16.690000
CVE-2024-4337,0,0,08997cb0f3d0ed65aebc3b58ae13b7e381ac12042dd4375a545df1f240dc7b83,2024-04-30T13:11:16.690000
CVE-2024-4340,0,0,cc413663d0b28645506d2728a6df6437d317b717b85c09519211319a2c38a0e2,2024-04-30T17:52:35.057000
CVE-2024-4345,0,0,c47f0055269a170bca0262b11a0eee993c20e6d6d9d067cb6c0d6faeef8a5720,2024-05-07T09:15:38.840000
CVE-2024-4346,0,0,ef323d127a1d0f8c2d53de110ca02847be736d2096a1b4f14f332f5a296eef9a,2024-05-07T09:15:39.027000
CVE-2024-4345,0,1,f34e556567faaa754024403a92599953f3467ad2d03139f9359f3e798c0070c9,2024-05-07T13:39:32.710000
CVE-2024-4346,0,1,5cab2db18282085ab0cb83d37ffdf2bf648794f7b00382d9f16065c41620ccd1,2024-05-07T13:39:32.710000
CVE-2024-4348,0,0,58c372bcfdfd13a40dcad9095bf019969258123c09df37a486f5ad5f3ede8e4f,2024-05-01T13:02:20.750000
CVE-2024-4349,0,0,f37ccdd1092fa74fa2c30a0fd9ee697b77c3abde136f8542413ea2c7851c4bb8,2024-05-06T14:15:08.090000
CVE-2024-4368,0,0,0ee02ebde276d817508f5495294b3429c463a1f4241660388e0c329992e72be6,2024-05-04T02:15:06.853000
@ -248821,10 +248823,21 @@ CVE-2024-4525,0,0,fec7346bfe6a0a659c359f751d3de5ef45d3f22d169ce3cdb4356d5ad2cad8
CVE-2024-4526,0,0,cc7912fe528d3a419c138bcd5341c693816e62d16c0baadf4a5615a547fa0e1e,2024-05-06T12:44:56.377000
CVE-2024-4527,0,0,934eed00f5a6845863bd7a3d14c3476fd2d41f7025ec36c7327276b14006fee8,2024-05-06T12:44:56.377000
CVE-2024-4528,0,0,36dcc8b8b66fc0f90a0b262a3028f956c42e37c806a1123835953924f58fffe5,2024-05-06T12:44:56.377000
CVE-2024-4536,1,1,df0ccf281761acbc6c5357983e1b96c847d15ec791372db49ef3680f37c21bde,2024-05-07T13:39:32.710000
CVE-2024-4537,1,1,f9525170aaf4fa5d26daed93759c2be2b3d43a7ac11ec21f6f6c860be5c13780,2024-05-07T13:39:32.710000
CVE-2024-4538,1,1,ebe7955bae618829b08cc6f1eacecca8be8a6f64d04a6deade73c04be3b6fe29,2024-05-07T13:39:32.710000
CVE-2024-4547,0,0,56470b9434f2725c00dfd9ee62f975ef4bfc22f18b14f8aed962b18c333ab6c0,2024-05-06T16:00:59.253000
CVE-2024-4548,0,0,11b46ed29382c99da745482bdfcdacd655637cd95de07a1656d3fb9ac7c4dbd1,2024-05-06T16:00:59.253000
CVE-2024-4549,0,0,6e3cb93e17192899fa37dff35241dc11d5390bcb4fff79238246d111b471c30f,2024-05-06T21:15:48.783000
CVE-2024-4568,0,0,54c939eb662a883f9e8195894c2d390c276ef0b085ea13cc0ebc7b494b9b9296,2024-05-06T20:15:12.203000
CVE-2024-4582,1,1,664096b73332fcd1928f3ec0978f9ab7fcafb57c9c834e72710f9ba340926b25,2024-05-07T11:15:49.827000
CVE-2024-4583,1,1,c29f70fd5a455f322c00fdd8ac25ff3703d016d11de72d3584872524ab8ed445,2024-05-07T11:15:50.217000
CVE-2024-4599,1,1,4b7701279b1dcbc25eea0c97a1ffd2003774e21045c3d1d48c9cda02d567fee2,2024-05-07T11:15:50.447000
CVE-2024-4568,0,1,79c6e65478e2e86d702896e792fead76bbebdb118f8c0f66e6390a241a22321a,2024-05-07T13:39:32.710000
CVE-2024-4582,0,1,b7c2a49a3134eb9d3f36ded2458af296b46c55bf2e016ce639ee7c41cd43bae5,2024-05-07T13:39:32.710000
CVE-2024-4583,0,1,9edb314948285e7fe9829d40ab06a819a5825203a22fcd62e9644d5b8411bd62,2024-05-07T13:39:32.710000
CVE-2024-4584,1,1,8a5e5f77f92d660d5f3bd3475dec8caf68ec4179055a0fcc2f82a0dfb1ac1079,2024-05-07T13:39:32.710000
CVE-2024-4585,1,1,e22e7d7850ce29794d5ad9683c35b869451774644518d09cb93389dd2337636c,2024-05-07T13:39:32.710000
CVE-2024-4586,1,1,f32ec776dc833ab19d98f20cd53f505c0c9320603c78623d529cb82c3b43f769,2024-05-07T13:39:32.710000
CVE-2024-4587,1,1,76ebe890a3e836dc91e6853eab14bee7d868d227912cb95ba8932ea2b2ed9058,2024-05-07T13:39:32.710000
CVE-2024-4588,1,1,b8d967221e835069f0c1b11111ddf71543b8c086bf51ea0ac10a2f853487aa45,2024-05-07T13:39:32.710000
CVE-2024-4589,1,1,f83c362b46f7d6c14bea4729f709ffbe7af76217ed34ce930294dc0dd6aadc55,2024-05-07T13:39:32.710000
CVE-2024-4599,0,1,5bdf40d9d16eda8e3c5b51ce4d5106f270ac89ffce0afe04201bc59e04b4ee88,2024-05-07T13:39:32.710000
CVE-2024-4600,1,1,a60534dd0ec93d29d75eae53f678e7490e66bf912ae9a2da375a7cef304b4ab8,2024-05-07T13:39:32.710000
CVE-2024-4601,1,1,43a982f8666a3d1fd9282a88b9ffd85df9905e0624d92099ae6d9a74a56fa37e,2024-05-07T13:39:32.710000

Can't render this file because it is too large.